kaka77's repositories

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 攻防演练 POC 整理

Language:GoStargazers:0Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

conote-community

Conote 综合安全测试平台社区版。

Language:CSSStargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei

Language:JavaStargazers:0Issues:0Issues:0

Goby_PoC_RedTeam

致力于收集Goby PoC,请勿用于非法操作,后果自负。

Stargazers:0Issues:0Issues:0

HackJava

《深入理解Java代码审计》

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HumanSystemOptimization

健康学习到150岁 - 人体系统调优不完全指南

Stargazers:0Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

License:MITStargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell等,fastjson rce命令执行漏洞检测辅助工具、 Log4j rce命令执行漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

JNDIMonitor

一个LDAP请求监听器,摆脱dnslog平台

Language:JavaStargazers:0Issues:0Issues:0

JspFinder

一款通过污点追踪发现Jsp webshell的工具(A tool to find Jsp Webshell through stain tracking)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

many-passwords

Default credentials list. 🐱‍💻 Leave a star if you like this project! (that motivates me)⭐️

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Language:PythonStargazers:0Issues:0Issues:0

PHPAuditGuideBook

《PHP代码审计入门指南》 这本指南包含了我在学习PHP代码审计过程中整理出的一些技巧和对漏洞的一些理解

Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Shadowrocket-Rules-NetflixDisney

四万多条规则,不含广告过滤,避免误杀,内含PAYPAL,TIKTOK,TELEGRAM,YOUTUBE,STREAMING (包含迪士尼奈飞亚马逊等流媒体),WEIBO分组规则,需要自己手动在小火箭里面-全局路由-分组-添加分组,需要以上哪个分组添加哪个,没添加的默认走PROXY,不区分大小写。

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

useful-sed

Useful sed scripts & patterns.

Stargazers:0Issues:0Issues:0

whoamsi

An effort to track security vendors' use of Microsoft's Antimalware Scan Interface

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows_hardening

Windows Hardening settings and configurations

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:0Issues:0Issues:0